mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2021/12/26 12:13:27
This commit is contained in:
parent
3ca0bbe953
commit
f33d09b65a
21 changed files with 218 additions and 209 deletions
|
@ -13,17 +13,17 @@
|
|||
"description": "A tool i made for use in combination with hackerone.com for Bounty Hacking purposes.",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-06T19:16:43Z",
|
||||
"updated_at": "2020-11-04T13:51:46Z",
|
||||
"updated_at": "2021-12-26T09:58:20Z",
|
||||
"pushed_at": "2018-02-10T20:07:14Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,17 +13,17 @@
|
|||
"description": "CVE-2000-0170",
|
||||
"fork": false,
|
||||
"created_at": "2014-11-08T15:21:30Z",
|
||||
"updated_at": "2021-12-05T20:24:36Z",
|
||||
"updated_at": "2021-12-26T09:57:46Z",
|
||||
"pushed_at": "2014-11-08T15:25:37Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -121,10 +121,10 @@
|
|||
"description": "vsFTPd 2.3.4 Backdoor Exploit CVE-2011-2523",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-22T20:51:35Z",
|
||||
"updated_at": "2021-12-23T11:22:45Z",
|
||||
"updated_at": "2021-12-26T10:38:44Z",
|
||||
"pushed_at": "2021-12-22T20:57:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -136,7 +136,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,17 +40,17 @@
|
|||
"description": "8.4.1 Jailbreak using CVE-2016-4655 \/ CVE-2016-4656",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-09T07:44:50Z",
|
||||
"updated_at": "2021-10-17T00:27:12Z",
|
||||
"updated_at": "2021-12-26T09:58:19Z",
|
||||
"pushed_at": "2019-02-17T07:42:03Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 9,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1484,16 +1484,16 @@
|
|||
"description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-23T22:50:12Z",
|
||||
"updated_at": "2021-12-15T14:36:24Z",
|
||||
"updated_at": "2021-12-26T06:27:57Z",
|
||||
"pushed_at": "2019-06-22T21:48:45Z",
|
||||
"stargazers_count": 838,
|
||||
"watchers_count": 838,
|
||||
"forks_count": 260,
|
||||
"forks_count": 261,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 260,
|
||||
"forks": 261,
|
||||
"watchers": 838,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -2888,17 +2888,17 @@
|
|||
"description": "CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-21T02:22:29Z",
|
||||
"updated_at": "2021-12-18T12:36:51Z",
|
||||
"updated_at": "2021-12-26T09:36:22Z",
|
||||
"pushed_at": "2020-01-21T03:15:41Z",
|
||||
"stargazers_count": 247,
|
||||
"watchers_count": 247,
|
||||
"stargazers_count": 246,
|
||||
"watchers_count": 246,
|
||||
"forks_count": 64,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 64,
|
||||
"watchers": 247,
|
||||
"watchers": 246,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,17 +13,17 @@
|
|||
"description": "Vulnerability checker for Callstranger (CVE-2020-12695)",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-08T07:37:49Z",
|
||||
"updated_at": "2021-12-14T10:15:36Z",
|
||||
"updated_at": "2021-12-26T10:32:39Z",
|
||||
"pushed_at": "2021-08-07T16:48:55Z",
|
||||
"stargazers_count": 383,
|
||||
"watchers_count": 383,
|
||||
"stargazers_count": 384,
|
||||
"watchers_count": 384,
|
||||
"forks_count": 66,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 66,
|
||||
"watchers": 383,
|
||||
"watchers": 384,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -121,10 +121,10 @@
|
|||
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:57:49Z",
|
||||
"updated_at": "2021-12-15T14:40:22Z",
|
||||
"updated_at": "2021-12-26T07:31:07Z",
|
||||
"pushed_at": "2020-11-05T16:37:20Z",
|
||||
"stargazers_count": 295,
|
||||
"watchers_count": 295,
|
||||
"stargazers_count": 294,
|
||||
"watchers_count": 294,
|
||||
"forks_count": 50,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -138,7 +138,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 50,
|
||||
"watchers": 295,
|
||||
"watchers": 294,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -155,17 +155,17 @@
|
|||
"description": "Exploit for zerologon cve-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T19:19:07Z",
|
||||
"updated_at": "2021-12-25T16:50:57Z",
|
||||
"updated_at": "2021-12-26T11:44:31Z",
|
||||
"pushed_at": "2020-10-15T18:31:15Z",
|
||||
"stargazers_count": 388,
|
||||
"watchers_count": 388,
|
||||
"stargazers_count": 389,
|
||||
"watchers_count": 389,
|
||||
"forks_count": 118,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 118,
|
||||
"watchers": 388,
|
||||
"watchers": 389,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,11 +13,11 @@
|
|||
"description": "Regular expression matching for URL's. Maintained, safe, and browser-friendly version of url-regex. Resolves CVE-2020-7661 for Node.js servers.",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-15T07:42:50Z",
|
||||
"updated_at": "2021-12-23T22:28:05Z",
|
||||
"updated_at": "2021-12-26T06:56:06Z",
|
||||
"pushed_at": "2021-12-07T15:20:48Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"forks_count": 11,
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -35,8 +35,8 @@
|
|||
"urls"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 40,
|
||||
"forks": 12,
|
||||
"watchers": 41,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -134,8 +134,8 @@
|
|||
"description": "rust noob tried write easy exploit code with rust lang",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-10T06:40:17Z",
|
||||
"updated_at": "2021-12-21T07:34:43Z",
|
||||
"pushed_at": "2021-12-20T02:57:50Z",
|
||||
"updated_at": "2021-12-26T12:02:05Z",
|
||||
"pushed_at": "2021-12-26T12:02:03Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
|
|
|
@ -283,17 +283,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-18T08:18:50Z",
|
||||
"updated_at": "2021-12-25T13:49:02Z",
|
||||
"updated_at": "2021-12-26T11:44:46Z",
|
||||
"pushed_at": "2021-12-22T10:32:37Z",
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 64,
|
||||
"watchers": 65,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -40,17 +40,17 @@
|
|||
"description": "Collection of materials relating to FORCEDENTRY, will eventually delete this repo and migrate the materials to my main exploit repo once finished",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-25T03:00:01Z",
|
||||
"updated_at": "2021-12-26T01:28:04Z",
|
||||
"updated_at": "2021-12-26T10:44:32Z",
|
||||
"pushed_at": "2021-12-25T04:54:11Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 11,
|
||||
"watchers": 14,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -452,17 +452,17 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T20:39:58Z",
|
||||
"updated_at": "2021-12-26T04:20:58Z",
|
||||
"updated_at": "2021-12-26T10:57:46Z",
|
||||
"pushed_at": "2021-02-02T17:07:09Z",
|
||||
"stargazers_count": 786,
|
||||
"watchers_count": 786,
|
||||
"stargazers_count": 787,
|
||||
"watchers_count": 787,
|
||||
"forks_count": 229,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 229,
|
||||
"watchers": 786,
|
||||
"watchers": 787,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-31T22:03:13Z",
|
||||
"updated_at": "2021-12-06T12:49:44Z",
|
||||
"updated_at": "2021-12-26T07:37:43Z",
|
||||
"pushed_at": "2021-10-14T12:32:11Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 29,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -49,17 +49,17 @@
|
|||
"description": "CVE-2021-33766-poc",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-15T09:09:20Z",
|
||||
"updated_at": "2021-12-03T08:37:32Z",
|
||||
"updated_at": "2021-12-26T07:45:23Z",
|
||||
"pushed_at": "2021-09-15T09:23:39Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -67,17 +67,17 @@
|
|||
"description": "CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-16T11:27:13Z",
|
||||
"updated_at": "2021-12-23T13:40:00Z",
|
||||
"updated_at": "2021-12-26T07:39:45Z",
|
||||
"pushed_at": "2021-08-16T09:00:06Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 19,
|
||||
"watchers": 20,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -134,33 +134,6 @@
|
|||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 386503700,
|
||||
"name": "CVE-2021-3493",
|
||||
"full_name": "derek-turing\/CVE-2021-3493",
|
||||
"owner": {
|
||||
"login": "derek-turing",
|
||||
"id": 69493947,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/69493947?v=4",
|
||||
"html_url": "https:\/\/github.com\/derek-turing"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/derek-turing\/CVE-2021-3493",
|
||||
"description": "CVE-2021-3493 Ubuntu漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-16T04:02:54Z",
|
||||
"updated_at": "2021-07-16T04:04:35Z",
|
||||
"pushed_at": "2021-07-16T04:04:33Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 405634949,
|
||||
"name": "overlayFS-CVE-2021-3493",
|
||||
|
|
|
@ -46,7 +46,7 @@
|
|||
"pushed_at": "2021-11-25T21:10:41Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -54,7 +54,7 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 7,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T15:10:30Z",
|
||||
"updated_at": "2021-12-25T14:05:02Z",
|
||||
"updated_at": "2021-12-26T09:22:06Z",
|
||||
"pushed_at": "2021-12-21T10:11:05Z",
|
||||
"stargazers_count": 651,
|
||||
"watchers_count": 651,
|
||||
"stargazers_count": 653,
|
||||
"watchers_count": 653,
|
||||
"forks_count": 135,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 135,
|
||||
"watchers": 651,
|
||||
"watchers": 653,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -45,17 +45,17 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2021-12-25T14:08:22Z",
|
||||
"updated_at": "2021-12-26T09:08:58Z",
|
||||
"pushed_at": "2021-12-20T04:51:01Z",
|
||||
"stargazers_count": 163,
|
||||
"watchers_count": 163,
|
||||
"stargazers_count": 164,
|
||||
"watchers_count": 164,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 163,
|
||||
"watchers": 164,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
29
2021/CVE-2021-43821.json
Normal file
29
2021/CVE-2021-43821.json
Normal file
|
@ -0,0 +1,29 @@
|
|||
[
|
||||
{
|
||||
"id": 441849792,
|
||||
"name": "opencast-CVE-2021-43821-env",
|
||||
"full_name": "Jackey0\/opencast-CVE-2021-43821-env",
|
||||
"owner": {
|
||||
"login": "Jackey0",
|
||||
"id": 52018740,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/52018740?v=4",
|
||||
"html_url": "https:\/\/github.com\/Jackey0"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Jackey0\/opencast-CVE-2021-43821-env",
|
||||
"description": "opencast cve-2021-43821敏感信息泄露漏洞环境",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-26T09:04:43Z",
|
||||
"updated_at": "2021-12-26T10:47:07Z",
|
||||
"pushed_at": "2021-12-26T09:23:44Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -121,10 +121,10 @@
|
|||
"description": "Log4j-RCE (CVE-2021-44228) Proof of Concept with additional information",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T06:15:38Z",
|
||||
"updated_at": "2021-12-25T16:25:53Z",
|
||||
"updated_at": "2021-12-26T06:49:51Z",
|
||||
"pushed_at": "2021-12-16T01:33:48Z",
|
||||
"stargazers_count": 179,
|
||||
"watchers_count": 179,
|
||||
"stargazers_count": 180,
|
||||
"watchers_count": 180,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -139,7 +139,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 179,
|
||||
"watchers": 180,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -156,10 +156,10 @@
|
|||
"description": "一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T06:42:37Z",
|
||||
"updated_at": "2021-12-23T06:30:39Z",
|
||||
"updated_at": "2021-12-26T06:50:07Z",
|
||||
"pushed_at": "2021-12-11T02:49:41Z",
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -179,7 +179,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 91,
|
||||
"watchers": 92,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -250,10 +250,10 @@
|
|||
"description": "A mitigation for CVE-2021-44228 (log4shell) that works by patching the vulnerability at runtime. (Works with any vulnerable java software, tested with java 6 and newer)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T09:16:46Z",
|
||||
"updated_at": "2021-12-23T13:50:46Z",
|
||||
"updated_at": "2021-12-26T06:50:38Z",
|
||||
"pushed_at": "2021-12-18T01:49:36Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -265,7 +265,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 42,
|
||||
"watchers": 43,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -390,17 +390,17 @@
|
|||
"description": "Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T12:38:20Z",
|
||||
"updated_at": "2021-12-26T03:20:38Z",
|
||||
"updated_at": "2021-12-26T09:01:24Z",
|
||||
"pushed_at": "2021-12-24T08:51:30Z",
|
||||
"stargazers_count": 836,
|
||||
"watchers_count": 836,
|
||||
"forks_count": 331,
|
||||
"stargazers_count": 837,
|
||||
"watchers_count": 837,
|
||||
"forks_count": 332,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 331,
|
||||
"watchers": 836,
|
||||
"forks": 332,
|
||||
"watchers": 837,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -417,10 +417,10 @@
|
|||
"description": "A script that checks for vulnerable Log4j (CVE-2021-44228) systems using injection of the payload in common HTTP headers.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T14:22:49Z",
|
||||
"updated_at": "2021-12-23T19:38:28Z",
|
||||
"updated_at": "2021-12-26T06:50:04Z",
|
||||
"pushed_at": "2021-12-14T15:16:15Z",
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"stargazers_count": 117,
|
||||
"watchers_count": 117,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -434,7 +434,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 116,
|
||||
"watchers": 117,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -601,17 +601,17 @@
|
|||
"description": "Hashes for vulnerable LOG4J versions",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T18:06:06Z",
|
||||
"updated_at": "2021-12-25T15:40:18Z",
|
||||
"updated_at": "2021-12-26T09:25:19Z",
|
||||
"pushed_at": "2021-12-17T17:02:24Z",
|
||||
"stargazers_count": 135,
|
||||
"watchers_count": 135,
|
||||
"stargazers_count": 136,
|
||||
"watchers_count": 136,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"watchers": 135,
|
||||
"watchers": 136,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -858,10 +858,10 @@
|
|||
"description": "🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - A trick to bypass words blocking patches",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T22:35:00Z",
|
||||
"updated_at": "2021-12-26T05:37:19Z",
|
||||
"updated_at": "2021-12-26T06:49:39Z",
|
||||
"pushed_at": "2021-12-20T18:11:42Z",
|
||||
"stargazers_count": 547,
|
||||
"watchers_count": 547,
|
||||
"stargazers_count": 548,
|
||||
"watchers_count": 548,
|
||||
"forks_count": 84,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -888,7 +888,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 84,
|
||||
"watchers": 547,
|
||||
"watchers": 548,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -905,11 +905,11 @@
|
|||
"description": "A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2021-12-26T04:38:20Z",
|
||||
"updated_at": "2021-12-26T12:01:41Z",
|
||||
"pushed_at": "2021-12-26T01:12:32Z",
|
||||
"stargazers_count": 1011,
|
||||
"watchers_count": 1011,
|
||||
"forks_count": 243,
|
||||
"stargazers_count": 1019,
|
||||
"watchers_count": 1019,
|
||||
"forks_count": 246,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -919,8 +919,8 @@
|
|||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 243,
|
||||
"watchers": 1011,
|
||||
"forks": 246,
|
||||
"watchers": 1019,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1050,10 +1050,10 @@
|
|||
"description": "Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell (CVE-2021-44228) or \"that Log4j JNDI exploit\" by inspecting the class paths inside files",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T01:08:00Z",
|
||||
"updated_at": "2021-12-23T14:15:49Z",
|
||||
"updated_at": "2021-12-26T06:50:44Z",
|
||||
"pushed_at": "2021-12-18T21:11:18Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1068,7 +1068,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 35,
|
||||
"watchers": 36,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1372,7 +1372,7 @@
|
|||
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T11:18:46Z",
|
||||
"updated_at": "2021-12-26T02:59:54Z",
|
||||
"updated_at": "2021-12-26T11:39:13Z",
|
||||
"pushed_at": "2021-12-26T02:59:51Z",
|
||||
"stargazers_count": 666,
|
||||
"watchers_count": 666,
|
||||
|
@ -1883,10 +1883,10 @@
|
|||
"description": "Scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T00:29:03Z",
|
||||
"updated_at": "2021-12-26T01:17:18Z",
|
||||
"updated_at": "2021-12-26T06:49:45Z",
|
||||
"pushed_at": "2021-12-22T17:26:01Z",
|
||||
"stargazers_count": 528,
|
||||
"watchers_count": 528,
|
||||
"stargazers_count": 529,
|
||||
"watchers_count": 529,
|
||||
"forks_count": 86,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1905,7 +1905,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 86,
|
||||
"watchers": 528,
|
||||
"watchers": 529,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2408,10 +2408,10 @@
|
|||
"description": "Abuse Log4J CVE-2021-44228 to patch CVE-2021-44228 in vulnerable Minecraft game sessions to prevent exploitation in the session :) ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T11:26:42Z",
|
||||
"updated_at": "2021-12-25T19:01:52Z",
|
||||
"updated_at": "2021-12-26T06:50:28Z",
|
||||
"pushed_at": "2021-12-12T17:37:11Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -2426,7 +2426,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 50,
|
||||
"watchers": 51,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2727,10 +2727,10 @@
|
|||
"description": "Lists of affected components and affected apps\/vendors by CVE-2021-44228 (aka Log4shell or Log4j RCE). This list is meant as a resource for security responders to be able to find and address the vulnerability ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T14:05:05Z",
|
||||
"updated_at": "2021-12-22T14:21:33Z",
|
||||
"updated_at": "2021-12-26T06:50:32Z",
|
||||
"pushed_at": "2021-12-19T07:40:25Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -2741,7 +2741,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 46,
|
||||
"watchers": 47,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3140,7 +3140,7 @@
|
|||
"pushed_at": "2021-12-18T01:08:59Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"forks_count": 8,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [
|
||||
|
@ -3151,7 +3151,7 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"forks": 9,
|
||||
"watchers": 19,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -3196,17 +3196,17 @@
|
|||
"description": "Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T22:52:02Z",
|
||||
"updated_at": "2021-12-26T00:20:40Z",
|
||||
"updated_at": "2021-12-26T06:22:37Z",
|
||||
"pushed_at": "2021-12-20T15:34:21Z",
|
||||
"stargazers_count": 273,
|
||||
"watchers_count": 273,
|
||||
"stargazers_count": 274,
|
||||
"watchers_count": 274,
|
||||
"forks_count": 42,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 42,
|
||||
"watchers": 273,
|
||||
"watchers": 274,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3428,17 +3428,17 @@
|
|||
"description": "log4J burp被扫插件、CVE-2021-44228、支持dnclog.cn和burp内置DNS、可配合JNDIExploit生成payload",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T01:55:51Z",
|
||||
"updated_at": "2021-12-24T04:55:13Z",
|
||||
"updated_at": "2021-12-26T09:07:38Z",
|
||||
"pushed_at": "2021-12-13T09:18:19Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 29,
|
||||
"watchers": 31,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3536,17 +3536,17 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2021-12-26T04:38:11Z",
|
||||
"updated_at": "2021-12-26T11:44:13Z",
|
||||
"pushed_at": "2021-12-25T19:36:34Z",
|
||||
"stargazers_count": 2372,
|
||||
"watchers_count": 2372,
|
||||
"forks_count": 547,
|
||||
"stargazers_count": 2378,
|
||||
"watchers_count": 2378,
|
||||
"forks_count": 546,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 547,
|
||||
"watchers": 2372,
|
||||
"forks": 546,
|
||||
"watchers": 2378,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -3979,17 +3979,17 @@
|
|||
"description": "Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T11:06:46Z",
|
||||
"updated_at": "2021-12-26T05:40:24Z",
|
||||
"pushed_at": "2021-12-25T13:06:47Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"updated_at": "2021-12-26T11:21:59Z",
|
||||
"pushed_at": "2021-12-26T09:58:06Z",
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 49,
|
||||
"watchers": 52,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -4391,8 +4391,8 @@
|
|||
"description": "log4j \/ log4shell IoCs from multiple sources put together in one big file (IPs) more coming soon (CVE-2021-44228)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T16:39:16Z",
|
||||
"updated_at": "2021-12-26T06:00:29Z",
|
||||
"pushed_at": "2021-12-26T06:00:26Z",
|
||||
"updated_at": "2021-12-26T12:00:26Z",
|
||||
"pushed_at": "2021-12-26T12:00:23Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"forks_count": 9,
|
||||
|
@ -4920,10 +4920,10 @@
|
|||
"description": "Tool that runs a test to check whether one of your applications is affected by the recent vulnerabilities in log4j: CVE-2021-44228 and CVE-2021-45046",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T21:47:41Z",
|
||||
"updated_at": "2021-12-25T13:12:06Z",
|
||||
"updated_at": "2021-12-26T06:50:39Z",
|
||||
"pushed_at": "2021-12-20T12:52:54Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -4938,7 +4938,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 40,
|
||||
"watchers": 41,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -5263,10 +5263,10 @@
|
|||
"description": "A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T06:37:59Z",
|
||||
"updated_at": "2021-12-25T22:36:00Z",
|
||||
"updated_at": "2021-12-26T06:49:48Z",
|
||||
"pushed_at": "2021-12-18T17:32:43Z",
|
||||
"stargazers_count": 181,
|
||||
"watchers_count": 181,
|
||||
"stargazers_count": 182,
|
||||
"watchers_count": 182,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -5279,7 +5279,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 181,
|
||||
"watchers": 182,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -5437,10 +5437,10 @@
|
|||
"description": "Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T10:04:42Z",
|
||||
"updated_at": "2021-12-26T05:51:20Z",
|
||||
"updated_at": "2021-12-26T06:49:43Z",
|
||||
"pushed_at": "2021-12-23T22:12:36Z",
|
||||
"stargazers_count": 350,
|
||||
"watchers_count": 350,
|
||||
"stargazers_count": 351,
|
||||
"watchers_count": 351,
|
||||
"forks_count": 65,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -5456,7 +5456,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 65,
|
||||
"watchers": 350,
|
||||
"watchers": 351,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -5888,8 +5888,8 @@
|
|||
"description": "CVE-2021-44228 Log4J multithreaded Mass Exploitation tool compatible with URL\/IP lists.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T22:19:29Z",
|
||||
"updated_at": "2021-12-26T00:32:41Z",
|
||||
"pushed_at": "2021-12-26T00:32:39Z",
|
||||
"updated_at": "2021-12-26T11:37:22Z",
|
||||
"pushed_at": "2021-12-26T11:37:19Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
|
@ -8457,12 +8457,12 @@
|
|||
"pushed_at": "2021-12-22T15:56:21Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"forks_count": 8,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"forks": 9,
|
||||
"watchers": 32,
|
||||
"score": 0
|
||||
},
|
||||
|
@ -8989,10 +8989,10 @@
|
|||
"description": "Ansible detector scanner playbook to verify target Linux hosts using the official Red Hat Log4j detector script RHSB-2021-009 Remote Code Execution - log4j (CVE-2021-44228)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-21T22:14:24Z",
|
||||
"updated_at": "2021-12-26T02:01:06Z",
|
||||
"updated_at": "2021-12-26T06:50:26Z",
|
||||
"pushed_at": "2021-12-25T10:24:21Z",
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -9006,7 +9006,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 52,
|
||||
"watchers": 53,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -9077,17 +9077,17 @@
|
|||
"description": "A Smart Log4Shell\/Log4j\/CVE-2021-44228 Scanner",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-22T08:35:04Z",
|
||||
"updated_at": "2021-12-22T21:47:44Z",
|
||||
"updated_at": "2021-12-26T10:45:19Z",
|
||||
"pushed_at": "2021-12-22T08:40:58Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -97,17 +97,17 @@
|
|||
"description": "log4j2 dos exploit,CVE-2021-45105 exploit,Denial of Service poc",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-20T10:52:20Z",
|
||||
"updated_at": "2021-12-22T02:37:37Z",
|
||||
"updated_at": "2021-12-26T08:29:42Z",
|
||||
"pushed_at": "2021-12-22T02:37:35Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -441,7 +441,6 @@ The overlayfs implementation in the linux kernel did not properly validate with
|
|||
- [Abdennour-py/CVE-2021-3493](https://github.com/Abdennour-py/CVE-2021-3493)
|
||||
- [AmIAHuman/OverlayFS-CVE-2021-3493](https://github.com/AmIAHuman/OverlayFS-CVE-2021-3493)
|
||||
- [Ishan3011/CVE-2021-3493](https://github.com/Ishan3011/CVE-2021-3493)
|
||||
- [derek-turing/CVE-2021-3493](https://github.com/derek-turing/CVE-2021-3493)
|
||||
- [cerodah/overlayFS-CVE-2021-3493](https://github.com/cerodah/overlayFS-CVE-2021-3493)
|
||||
- [puckiestyle/CVE-2021-3493](https://github.com/puckiestyle/CVE-2021-3493)
|
||||
|
||||
|
@ -3653,6 +3652,14 @@ Grafana is an open-source platform for monitoring and observability. Grafana ver
|
|||
### CVE-2021-43799
|
||||
- [scopion/CVE-2021-43799](https://github.com/scopion/CVE-2021-43799)
|
||||
|
||||
### CVE-2021-43821 (2021-12-14)
|
||||
|
||||
<code>
|
||||
Opencast is an Open Source Lecture Capture & Video Management for Education. Opencast before version 9.10 or 10.6 allows references to local file URLs in ingested media packages, allowing attackers to include local files from Opencast's host machines and making them available via the web interface. Before Opencast 9.10 and 10.6, Opencast would open and include local files during ingests. Attackers could exploit this to include most local files the process has read access to, extracting secrets from the host machine. An attacker would need to have the privileges required to add new media to exploit this. But these are often widely given. The issue has been fixed in Opencast 10.6 and 11.0. You can mitigate this issue by narrowing down the read access Opencast has to files on the file system using UNIX permissions or mandatory access control systems like SELinux. This cannot prevent access to files Opencast needs to read though and we highly recommend updating.
|
||||
</code>
|
||||
|
||||
- [Jackey0/opencast-CVE-2021-43821-env](https://github.com/Jackey0/opencast-CVE-2021-43821-env)
|
||||
|
||||
### CVE-2021-43883 (2021-12-15)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Reference in a new issue